Skip to main content

Channel Bindings for TLS 1.3
draft-ietf-kitten-tls-channel-bindings-for-tls13-11

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 9266.
Author Sam Whited
Last updated 2021-10-18
Replaces draft-whited-tls-channel-bindings-for-tls13
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state Submitted to IESG for Publication
Associated WG milestone
Nov 2021
Submit "Channel Bindings for TLS 1.3" to IESG
Document shepherd Alexey Melnikov
Shepherd write-up Show Last changed 2021-07-27
IESG IESG state Became RFC 9266 (Proposed Standard)
Consensus boilerplate Yes
Telechat date (None)
Responsible AD Benjamin Kaduk
Send notices to alexey.melnikov@isode.com
IANA IANA review state Version Changed - Review Needed
IANA expert review state Reviews assigned
draft-ietf-kitten-tls-channel-bindings-for-tls13-11
Transport Layer Security                                       S. Whited
Internet-Draft                                           18 October 2021
Updates: 5801, 5802, 5929, 8446 (if approved)                           
Intended status: Standards Track                                        
Expires: 21 April 2022

                      Channel Bindings for TLS 1.3
          draft-ietf-kitten-tls-channel-bindings-for-tls13-11

Abstract

   This document defines a channel binding type, tls-exporter, that is
   compatible with TLS 1.3 in accordance with RFC 5056, On Channel
   Binding.  Furthermore it updates the "default" channel binding to the
   new binding for versions of TLS greater than 1.2.  This document
   updates RFC5801, RFC5802, RFC5929, and RFC8446.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 21 April 2022.

Copyright Notice

   Copyright (c) 2021 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Simplified BSD License text
   as described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Simplified BSD License.

Whited                    Expires 21 April 2022                 [Page 1]
Internet-Draft        Channel Bindings for TLS 1.3          October 2021

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Conventions and Terminology . . . . . . . . . . . . . . .   2
   2.  The 'tls-exporter' Channel Binding Type . . . . . . . . . . .   3
   3.  TLS 1.3 with SCRAM or GSS-API over SASL . . . . . . . . . . .   3
   4.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
     4.1.  Use with Legacy TLS . . . . . . . . . . . . . . . . . . .   3
   5.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   4
     5.1.  Registration of Channel Binding Type  . . . . . . . . . .   4
     5.2.  Registration of Channel Binding TLS Exporter Label  . . .   5
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   5
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .   5
     6.2.  Informative References  . . . . . . . . . . . . . . . . .   5
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   6

1.  Introduction

   The "tls-unique" channel binding type defined in [RFC5929] was found
   to be vulnerable to the "triple handshake vulnerability"
   [TRIPLE-HANDSHAKE] without the extended master secret extension
   defined in [RFC7627].  While TLS 1.3 uses a complete transcript hash
   akin to the extended master secret procedures, the safety of channel
   bindings with TLS 1.3 was not analyzed as part of the core protocol
   work, and so the specification of channel bindings for TLS 1.3 was
   deferred.  [RFC8446] section C.5 notes the lack of channel bindings
   for TLS 1.3; as this document defines such channel bindings, it
   updates [RFC8446] to note that this gap has been filled.
   Furthermore, this document updates [RFC5929] by adding an additional
   unique channel binding type, "tls-exporter", that replaces some usage
   of "tls-unique".

1.1.  Conventions and Terminology

   Throughout this document the acronym "EKM" is used to refer to
   Exported Keying Material as defined in [RFC5705].

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Whited                    Expires 21 April 2022                 [Page 2]
Internet-Draft        Channel Bindings for TLS 1.3          October 2021

2.  The 'tls-exporter' Channel Binding Type

   Channel binding mechanisms are not useful until TLS implementations
   expose the required data.  To facilitate this, "tls-exporter" uses
   exported keying material (EKM) which is already widely exposed by TLS
   implementations.  The EKM is obtained using the keying material
   exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5
   by supplying the following inputs:

   Label:  The ASCII string "EXPORTER-Channel-Binding" with no
      terminating NUL.

   Context value:  Zero-length string.

   Length:  32 bytes.

   This channel binding mechanism is defined only when TLS cipher
   negotiation results in unique master secrets, which is true of TLS
   1.3 which always behaves as if it were using the extended master
   secret fix required by previous versions of TLS (see [RFC8446]
   appendix D).

3.  TLS 1.3 with SCRAM or GSS-API over SASL

   SCRAM [RFC5802] and GSS-API over SASL [RFC5801] define "tls-unique"
   as the default channel binding to use over TLS.  As "tls-unique" is
   not defined for TLS 1.3 (and greater), this document updates
   [RFC5801] and [RFC5802] to use "tls-exporter" as the default channel
   binding over TLS 1.3 (and greater).

4.  Security Considerations

   The channel binding type defined in this document is constructed so
   that disclosure of the channel binding data does not leak secret
   information about the TLS channel and does not affect the security of
   the TLS channel.

   The Security Considerations sections of [RFC5056], [RFC5705], and
   [RFC8446] apply to this document.

4.1.  Use with Legacy TLS

   While it is possible to use this channel binding mechanism with TLS
   versions below 1.3, extra precaution must be taken to ensure that the
   chosen cipher suites always result in unique master secrets.  For
   more information see [RFC7627] and the Security Considerations
   section of [RFC5705].

Whited                    Expires 21 April 2022                 [Page 3]
Internet-Draft        Channel Bindings for TLS 1.3          October 2021

   When TLS renegotiation is enabled on a connection the "tls-exporter"
   channel binding type is not defined for that connection and
   implementations MUST NOT support it.

   In general, users wishing to take advantage of channel binding should
   upgrade to TLS 1.3 or later.

   The derived data MUST NOT be used for any purpose other than channel
   bindings as described in [RFC5056].  In particular, implementations
   MUST NOT use channel binding as a secret key to protect privileged
   information.

5.  IANA Considerations

5.1.  Registration of Channel Binding Type

   This document adds the following registration in the "Channel-Binding
   Types" registry:

   Subject:  Registration of channel binding tls-exporter

   Channel binding unique prefix:  tls-exporter

   Channel binding type:  unique

   Channel type:  TLS [RFC8446]

   Published specification:  draft-ietf-kitten-tls-channel-bindings-for-
      tls13-11

   Channel binding is secret:  no

   Description:  The EKM value obtained from the current TLS connection.

   Intended usage:  COMMON

   Person and email address to contact for further information:  Sam
      Whited <sam@samwhited.com>.

   Owner/Change controller name and email address:  IESG.

   Expert reviewer name and contact information:  IETF KITTEN or TLS WG
      (kitten@ietf.org or tls@ietf.org, failing that, ietf@ietf.org).

   Note:  See the published specification for advice on the
      applicability of this channel binding type.

Whited                    Expires 21 April 2022                 [Page 4]
Internet-Draft        Channel Bindings for TLS 1.3          October 2021

5.2.  Registration of Channel Binding TLS Exporter Label

   This document adds the following registration in the "TLS Exporter
   Labels" registry:

   Value:  EXPORTER-Channel-Binding

   DTLS-OK:  Y

   Recommended:  Y

   Reference:  This document

6.  References

6.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC5056]  Williams, N., "On the Use of Channel Bindings to Secure
              Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007,
              <https://www.rfc-editor.org/info/rfc5056>.

   [RFC5705]  Rescorla, E., "Keying Material Exporters for Transport
              Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705,
              March 2010, <https://www.rfc-editor.org/info/rfc5705>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8446]  Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
              <https://www.rfc-editor.org/info/rfc8446>.

6.2.  Informative References

   [RFC5801]  Josefsson, S. and N. Williams, "Using Generic Security
              Service Application Program Interface (GSS-API) Mechanisms
              in Simple Authentication and Security Layer (SASL): The
              GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801,
              July 2010, <https://www.rfc-editor.org/info/rfc5801>.

Whited                    Expires 21 April 2022                 [Page 5]
Internet-Draft        Channel Bindings for TLS 1.3          October 2021

   [RFC5802]  Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams,
              "Salted Challenge Response Authentication Mechanism
              (SCRAM) SASL and GSS-API Mechanisms", RFC 5802,
              DOI 10.17487/RFC5802, July 2010,
              <https://www.rfc-editor.org/info/rfc5802>.

   [RFC5929]  Altman, J., Williams, N., and L. Zhu, "Channel Bindings
              for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010,
              <https://www.rfc-editor.org/info/rfc5929>.

   [RFC7627]  Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A.,
              Langley, A., and M. Ray, "Transport Layer Security (TLS)
              Session Hash and Extended Master Secret Extension",
              RFC 7627, DOI 10.17487/RFC7627, September 2015,
              <https://www.rfc-editor.org/info/rfc7627>.

   [TRIPLE-HANDSHAKE]
              Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti,
              A., and P. Strub, "Password Storage", March 2014,
              <https://www.mitls.org/pages/attacks/3SHAKE>.

Author's Address

   Sam Whited
   Atlanta,  GA
   United States of America

   Email: sam@samwhited.com
   URI:   https://blog.samwhited.com/

Whited                    Expires 21 April 2022                 [Page 6]